These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

246 related articles for article (PubMed ID: 31615147)

  • 21. A Hash-Based RFID Authentication Mechanism for Context-Aware Management in IoT-Based Multimedia Systems.
    B D D; Al-Turjman F; Mostarda L
    Sensors (Basel); 2019 Sep; 19(18):. PubMed ID: 31487847
    [TBL] [Abstract][Full Text] [Related]  

  • 22. Revisiting the Feasibility of Public Key Cryptography in Light of IIoT Communications.
    Astorga J; Barcelo M; Urbieta A; Jacob E
    Sensors (Basel); 2022 Mar; 22(7):. PubMed ID: 35408176
    [TBL] [Abstract][Full Text] [Related]  

  • 23. A Mutual Authentication Framework for Wireless Medical Sensor Networks.
    Srinivas J; Mishra D; Mukhopadhyay S
    J Med Syst; 2017 May; 41(5):80. PubMed ID: 28364358
    [TBL] [Abstract][Full Text] [Related]  

  • 24. A Hybrid Dynamic Encryption Scheme for Multi-Factor Verification: A Novel Paradigm for Remote Authentication.
    Obaidat M; Brown J; Obeidat S; Rawashdeh M
    Sensors (Basel); 2020 Jul; 20(15):. PubMed ID: 32751189
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Designing secure PUF-based authentication protocols for constrained environments.
    Lee SW; Safkhani M; Le Q; Ahmed OH; Hosseinzadeh M; Rahmani AM; Bagheri N
    Sci Rep; 2023 Dec; 13(1):21702. PubMed ID: 38066003
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Vulnerability Mining Method for the Modbus TCP Using an Anti-Sample Fuzzer.
    Lai Y; Gao H; Liu J
    Sensors (Basel); 2020 Apr; 20(7):. PubMed ID: 32260503
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications.
    Yu S; Lee J; Lee K; Park K; Park Y
    Sensors (Basel); 2018 Sep; 18(10):. PubMed ID: 30248898
    [TBL] [Abstract][Full Text] [Related]  

  • 28. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

  • 29. A Lightweight Protocol for Secure Video Streaming.
    Venčkauskas A; Morkevicius N; Bagdonas K; Damaševičius R; Maskeliūnas R
    Sensors (Basel); 2018 May; 18(5):. PubMed ID: 29757988
    [TBL] [Abstract][Full Text] [Related]  

  • 30. SKINNY-Based RFID Lightweight Authentication Protocol.
    Xiao L; Xu H; Zhu F; Wang R; Li P
    Sensors (Basel); 2020 Mar; 20(5):. PubMed ID: 32131487
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Secure SCADA communication by using a modified key management scheme.
    Rezai A; Keshavarzi P; Moravej Z
    ISA Trans; 2013 Jul; 52(4):517-24. PubMed ID: 23528753
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Trustworthy and Reliable Deep Learning-based Cyberattack Detection in Industrial IoT.
    Khan F; Alturki R; Rehman MA; Mastorakis S; Razzak I; Shah ST
    IEEE Trans Industr Inform; 2023 Jan; 19(1):1030-1038. PubMed ID: 37469712
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity.
    Wang H; Guo D; Zhang H; Wen Q
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31319567
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

  • 35. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 36. A stacked deep learning approach to cyber-attacks detection in industrial systems: application to power system and gas pipeline systems.
    Wang W; Harrou F; Bouyeddou B; Senouci SM; Sun Y
    Cluster Comput; 2022; 25(1):561-578. PubMed ID: 34629940
    [TBL] [Abstract][Full Text] [Related]  

  • 37. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Examining Cybersecurity of Cyberphysical Systems for Critical Infrastructures Through Work Domain Analysis.
    Wang H; Lau N; Gerdes RM
    Hum Factors; 2018 Aug; 60(5):699-718. PubMed ID: 29664683
    [TBL] [Abstract][Full Text] [Related]  

  • 39. CANon: Lightweight and Practical Cyber-Attack Detection for Automotive Controller Area Networks.
    Baek Y; Shin S
    Sensors (Basel); 2022 Mar; 22(7):. PubMed ID: 35408251
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Web-Based Remote Control of a Building's Electrical Power, Green Power Generation and Environmental System Using a Distributive Microcontroller.
    Chen CY; Liu CY; Kuo CC; Yang CF
    Micromachines (Basel); 2017 Aug; 8(8):. PubMed ID: 30400432
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 13.